-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2018-7-9-2 watchOS 4.3.2 watchOS 4.3.2 is now available and addresses the following: CFNetwork Available for: All Apple Watch models Impact: Cookies may unexpectedly persist in Safari Description: A cookie management issue was addressed with improved checks. CVE-2018-4293: an anonymous researcher Emoji Available for: All Apple Watch models Impact: Processing an emoji under certain configurations may lead to a denial of service Description: A denial of service issue was addressed with improved memory handling. CVE-2018-4290: Patrick Wardle of Digita Security Kernel Available for: All Apple Watch models Impact: A local user may be able to read kernel memory Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. CVE-2018-4282: Proteas of Qihoo 360 Nirvan Team libxpc Available for: All Apple Watch models Impact: An application may be able to gain elevated privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4280: Brandon Azad libxpc Available for: All Apple Watch models Impact: A malicious application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved input validation. CVE-2018-4248: Brandon Azad LinkPresentation Available for: All Apple Watch models Impact: Visiting a malicious website may lead to address bar spoofing Description: A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. CVE-2018-4277: xisigr of Tencent's Xuanwu Lab (tencent.com) WebKit Available for: All Apple Watch models Impact: Processing maliciously crafted web content may lead to an unexpected Safari crash Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4270: found by OSS-Fuzz WebKit Available for: All Apple Watch models Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A type confusion issue was addressed with improved memory handling. CVE-2018-4284: Found by OSS-Fuzz WebKit Available for: All Apple Watch models Impact: A malicious website may be able to cause a denial of service Description: A race condition was addressed with additional validation. CVE-2018-4266: found by OSS-Fuzz WebKit Available for: All Apple Watch models Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed with improved memory handling. CVE-2018-4262: Mateusz Krzywicki working with Trend Micro's Zero Day Initiative CVE-2018-4264: found by OSS-Fuzz, Yu Zhou and Jundong Xie of Ant-financial Light-Year Security Lab CVE-2018-4272: found by OSS-Fuzz WebKit Available for: All Apple Watch models Impact: Processing maliciously crafted web content may lead to an unexpected Safari crash Description: Multiple memory corruption issues were addressed with improved input validation. CVE-2018-4271: found by OSS-Fuzz CVE-2018-4273: found by OSS-Fuzz Additional recognition Kernel We would like to acknowledge juwei lin (@panicaII) of Trend Micro working with Trend Micro's Zero Day Initiative for their assistance. Installation note: Instructions on how to update your Apple Watch software are available at https://support.apple.com/kb/HT204641 To check the version on your Apple Watch, open the Apple Watch app on your iPhone and select "My Watch > General > About". Alternatively, on your watch, select "My Watch > General > About". Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQJdBAEBCABHFiEEfcwwPWJ3e0Ig26mf8ecVjteJiCYFAltDyFEpHHByb2R1Y3Qt c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQ8ecVjteJiCb30BAA 2QBBanPXDpySPp6aEw9U/59UzuqQgr3yxsDPst8s628KvxwTREWRi+3dNQWwlwtw maoMsLkihJHIAoEmUCtoV9OxNmpxhNZ/djBAvjd7glbBbcXdmIG4pN6zzBlqjoh8 zUTf+mvdwMra30kHgehGl9uMQU1QpVG/J7OGAh5y6DajUrCploVjelhXfxFxFQR2 YDGZhBcikfsH/VwnjS5kVzaozEgs6RxtHDzkwJyhXvZ14cQhPYrT9Pfrk94rYgEA dj99gssRl6yHq7iiMehkTl+/PrYP0anBNARcdx2dFpM7dQMBrBnisGWHnQ9PiDdn WrDuDS5C7fNqiCoeXwkQBtw8FZ6e3PLLKJlTdgAO5zZgM70yjKapOJGLqILORSqW 8Dz/0g/NgT7wecVwMh7xstlGBRUBiGrDrxEPpGQDWX7HK5hnoPvSiOSrS6DfU+0f wfnDlNQipVT00mfUmEQWLiFTtbp47Sg1EbVvvFPAQf7dVMq3UFsGZRGxW/Fi2Xik a8J7iIvwn6yVX/obPd26LaZyZjAWKO2cdUfplNEUAbYqTTwnzAJeKUuDv22nzmvO x9DKRpTMSqGkMEnmAUVPDO2Vvvd29YjSKwZ9g7IQGK9MSM2xUxltTAONhbcIeT2o CuP0n7C4wIWY/t+MX80+MV51ufGGg5E9jF2VD8+6Xhk= =2SAG -----END PGP SIGNATURE-----